CVE-2020-14798 Affecting openjdk8 package, versions <8.272.10-r0


0.0
low

Snyk CVSS

    Attack Complexity High
    User Interaction Required

    Threat Intelligence

    EPSS 0.12% (46th percentile)
Expand this section
NVD
3.1 low
Expand this section
Red Hat
3.1 low
Expand this section
SUSE
3.7 low

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-ALPINE38-OPENJDK8-1075697
  • published 10 Nov 2020
  • disclosed 21 Oct 2020

How to fix?

Upgrade Alpine:3.8 openjdk8 to version 8.272.10-r0 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream openjdk8 package and not the openjdk8 package as distributed by Alpine. See How to fix? for Alpine:3.8 relevant fixed versions and status.

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.1 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N).